[info] Using makefile-style concurrent boot in runlevel 2. [ 24.740674] audit: type=1800 audit(1541564733.576:21): pid=5508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.534524] sshd (5645) used greatest stack depth: 15744 bytes left Warning: Permanently added '10.128.0.60' (ECDSA) to the list of known hosts. 2018/11/07 04:25:47 fuzzer started 2018/11/07 04:25:48 dialing manager at 10.128.0.26:33665 2018/11/07 04:25:49 syscalls: 1 2018/11/07 04:25:49 code coverage: enabled 2018/11/07 04:25:49 comparison tracing: enabled 2018/11/07 04:25:49 setuid sandbox: enabled 2018/11/07 04:25:49 namespace sandbox: enabled 2018/11/07 04:25:49 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/07 04:25:49 fault injection: enabled 2018/11/07 04:25:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/07 04:25:49 net packed injection: enabled 2018/11/07 04:25:49 net device setup: enabled 04:28:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0xd00}) [ 178.627284] IPVS: ftp: loaded support on port[0] = 21 04:28:07 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x0) [ 178.863335] IPVS: ftp: loaded support on port[0] = 21 04:28:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x58}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 179.220235] IPVS: ftp: loaded support on port[0] = 21 04:28:08 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) [ 179.728683] IPVS: ftp: loaded support on port[0] = 21 04:28:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) [ 180.064470] IPVS: ftp: loaded support on port[0] = 21 [ 180.321174] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.339016] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.348528] device bridge_slave_0 entered promiscuous mode 04:28:09 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000400)=@ng={0x4, 0xc}, 0x2, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 180.519552] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.526079] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.537377] device bridge_slave_1 entered promiscuous mode [ 180.721849] IPVS: ftp: loaded support on port[0] = 21 [ 180.734109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.859119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.919292] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.926755] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.949177] device bridge_slave_0 entered promiscuous mode [ 181.074262] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.099308] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.114488] device bridge_slave_1 entered promiscuous mode [ 181.248594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.313786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.335836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.433505] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.458106] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.465557] device bridge_slave_0 entered promiscuous mode [ 181.482048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.619074] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.626019] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.633696] device bridge_slave_1 entered promiscuous mode [ 181.774808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.793676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.827074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.885234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.913055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.016245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.065163] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.088155] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.095676] device bridge_slave_0 entered promiscuous mode [ 182.142262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.161405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.235642] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.260537] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.267189] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.295437] device bridge_slave_1 entered promiscuous mode [ 182.315086] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.328935] team0: Port device team_slave_0 added [ 182.348511] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.358310] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.365784] device bridge_slave_0 entered promiscuous mode [ 182.398211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.409354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.472588] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.488694] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.496125] device bridge_slave_1 entered promiscuous mode [ 182.554266] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.585071] team0: Port device team_slave_1 added [ 182.608491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.678654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.687691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.700844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.734442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.801858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.828145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.836336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.851174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.869027] team0: Port device team_slave_0 added [ 182.914074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.951372] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.961158] team0: Port device team_slave_1 added [ 182.968957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.976096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.994008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.022024] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.068133] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.077135] team0: Port device team_slave_0 added [ 183.103642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.116115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.136187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.159080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.166698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.185497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.205528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.216327] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.224053] team0: Port device team_slave_1 added [ 183.232018] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.247091] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.255366] device bridge_slave_0 entered promiscuous mode [ 183.276335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.303929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.326243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.366674] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.381510] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.389654] device bridge_slave_1 entered promiscuous mode [ 183.400071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.420893] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.459011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.478671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.486679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.526736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.549626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.606322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.618320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.630070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.646120] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.672299] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.700251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.710818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.740987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.788662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.795547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.811801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.842777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.852819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.891537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.923453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.950777] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.968414] team0: Port device team_slave_0 added [ 184.067674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.108266] team0: Port device team_slave_1 added [ 184.148391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.248421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.279157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.287192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.299703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.335444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.350317] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.357682] team0: Port device team_slave_0 added [ 184.456802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.488307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.498897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.528794] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.536246] team0: Port device team_slave_1 added [ 184.552443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.570528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.589426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.659168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.678469] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.684984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.692113] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.698523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.709591] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.733794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.808483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.815506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.824410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.947325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.958284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.966258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.048070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.068444] team0: Port device team_slave_0 added [ 185.122225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.137207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.158859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.194547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.208899] team0: Port device team_slave_1 added [ 185.221453] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.227823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.234569] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.240985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.254195] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.382082] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.388532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.395205] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.401634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.439725] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.454716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.483771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.638341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.645566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.658756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.750057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.769302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.786672] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.799770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.807820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.054768] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.061247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.068002] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.074371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.100692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.640512] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.646937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.653659] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.660060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.669433] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.793714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.813742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.105736] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.112204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.118950] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.125316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.161524] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.812576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.161573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.609596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.625107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.776654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.068428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.077608] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.090343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.114080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.160844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.225381] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.498777] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.526225] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.678878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.689465] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.695621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.708510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.745237] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 191.765213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.781290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.021489] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.028883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.045049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.142193] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.191992] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.212538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.299759] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.502214] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.648878] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.683645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.706088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.738855] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.102961] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.222143] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.238137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.245233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.628389] 8021q: adding VLAN 0 to HW filter on device team0 04:28:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x0) 04:28:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0xd00}) 04:28:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x58}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 04:28:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x58}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 04:28:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x0) 04:28:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 04:28:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0xd00}) 04:28:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x58}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 04:28:24 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x0) 04:28:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 04:28:24 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 196.000510] kauditd_printk_skb: 9 callbacks suppressed [ 196.000526] audit: type=1804 audit(1541564904.836:31): pid=7266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir328799642/syzkaller.jKfxN1/0/bus" dev="sda1" ino=16533 res=1 04:28:24 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000400)=@ng={0x4, 0xc}, 0x2, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 04:28:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x1, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 04:28:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0xd00}) 04:28:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)='"', 0x1, 0xfffffffffffff000}], 0x0, &(0x7f0000000500)={[{@map_acorn='map=acorn'}], [{@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@euid_gt={'euid>'}}, {@subj_role={'subj_role', 0x3d, 'proc'}}, {@euid_gt={'euid>'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:28:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:24 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 196.035047] audit: type=1804 audit(1541564904.866:32): pid=7266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir328799642/syzkaller.jKfxN1/0/bus" dev="sda1" ino=16533 res=1 [ 196.071362] audit: type=1804 audit(1541564904.896:33): pid=7268 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir328799642/syzkaller.jKfxN1/0/bus" dev="sda1" ino=16533 res=1 04:28:25 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000400)=@ng={0x4, 0xc}, 0x2, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 196.138147] audit: type=1804 audit(1541564904.946:34): pid=7271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir328799642/syzkaller.jKfxN1/1/bus" dev="sda1" ino=16530 res=1 04:28:25 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xffffffe3) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffcb) tee(r1, r0, 0x5, 0xa) dup2(r0, r3) 04:28:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socket$inet6(0xa, 0x0, 0x3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 196.223694] audit: type=1804 audit(1541564905.056:35): pid=7286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir328799642/syzkaller.jKfxN1/2/bus" dev="sda1" ino=16530 res=1 04:28:25 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000400)=@ng={0x4, 0xc}, 0x2, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 196.322543] hrtimer: interrupt took 35583 ns 04:28:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)='"', 0x1, 0xfffffffffffff000}], 0x0, &(0x7f0000000500)={[{@map_acorn='map=acorn'}], [{@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@euid_gt={'euid>'}}, {@subj_role={'subj_role', 0x3d, 'proc'}}, {@euid_gt={'euid>'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 196.381096] audit: type=1804 audit(1541564905.216:36): pid=7298 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir328799642/syzkaller.jKfxN1/3/bus" dev="sda1" ino=16539 res=1 04:28:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 04:28:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)='"', 0x1, 0xfffffffffffff000}], 0x0, &(0x7f0000000500)={[{@map_acorn='map=acorn'}], [{@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@euid_gt={'euid>'}}, {@subj_role={'subj_role', 0x3d, 'proc'}}, {@euid_gt={'euid>'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:28:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="7b1413d5d1d6846a9a914917bd1b6d34bd60509c6e4de3adeee1e5e4a5a1ad3875e8de3652164536c3414156599ccb953aadea3766d12949416345159d92a9f8913df601d1c54d19ae3bcad6ffe9b7e27fa788a246110876c396580b974b0eab2b6290d2084dd1f548ab06d1b75c3a0944497b7659661340acc69232c63526d35bb879a9b5e8c2938abb09dc0087faa0001bc6bb1665d678ca827e1408e1371006d78484792999862cd22d7d6de04c0ba58295e37666c0fec5130fc6726d8288b1b91fb826f721a80cf6c869061908c56210c78e4752ca9b70371b1215e8808a0099d7c46b11d47c392d573915e62529bc874fa6abd1024c1fe07e89fe5bb4418ccb6e78c784832ae5bf5bcdc398a27ac9946b8a4ad83234208cc923e53b9defef5df4a46cadad4c10ca2503ebf2066f4ed2404106491b06b3fda006fa6d7d4cb026934b0d159279772e1240e8e29c05556e4a915488c3ff09b0888b056abbdc56babcee7b4a17ddfe6b469adc5b829ef597b73b34c8764554ec4c035eefc00dc4f13b71770fdb8b92b200cd58391b86f3ac7e958c270d78aa5ab6204e5e81328fd906b90048433da9f9961fd53114a5f089372a6f3a017b7bf5743667b4513ecd2d0a63fcb98685e4b4a100a9bd95ad2b5389c428b8f7602e33bb4f10943d68f11c49be39e8be521d10fbbc2b761527f9286ac4d9d5feb093c93abf2c07bc8b5055e6c6d0bd5344f9e22c776a272d17f0b31dc500f3156a15a94090fade00ac30d0b35e9800add0f62a0842d80149288ce8bc68b8bc7e2bcc463efea90e3fa24f4c42888326c5387693043e9b403c83b3342c9a1b597ded924239553e8512181a69441c68d8f35e9053c845a7739e783ca6572b3c5ff806bee350ec3c8994f786d4ce0a5179ff3a869543a5a02985fabaae29a242a0591deed7c89e600231adc3eaae4f5ad940bbb47531b509054101d9177b4ccb08be07d302042e6be4dc4008805b3f77402f4a2682c72b93a2bd958849a364c90ff9334b77e66835cf90f066a5fd3eacea4c811b370fbbd60b343d84b8d75f230f6188d59b24039d63861bbf7dade3ee735b2a82c146a89f7912620de6395d2d90bb185708a89fe4edafded00f6c43bd229b2161dd1347aa03a462bcf85efbb0639c1e08123d1d2a598c4ac264ad287a8d39b758238053e4cf37fb2a9ef3ed5a8673e419f51d03995082c94e21adf31e9e8362acee10fceee1ffdcac85f48ef59a0c13ea5a77ae8044628ed6314ac3d8e9ab09d1e3e63bde42f8e2c9c715d5536d7fb337279c3d131d7635214dfa36b7d51ad14b0118b180fc08871b0e7b02d71ed84a6c3c003720c4e198bc9505f797e3e5bc73199ce08aed82d2d8c0bc8f08ee8584367386261b53af8186c3bb1b74a59b8be54c443ea15055849de43a8965ba62f7dcd2585d1a583dc3168b71d8a7674c0a826bbafa35b20876a4f6a71c1eefeed720f6f8ae5cf0b7e08f18493516b416a0cdf809525c799adb3259d394fcb482c9551c2c24dce86c967e05b698e46eb5b92e04cf68933f8185732d2886fe783dcd8093e2ac5aa15b88511065c3abaecb6cc6466c882bc767727d6ce7ade63309990ced7f0bdbef8d30ad60e38c8fa36b033ef29c4fafca6def77929a03805615784f0fe190491de4482f0b4f99fb19a5f6463c65387e50a12a6a4de8158f35c2ac1384565736931522f1602be4daca7c699d3482a7aabf3d1e3f13c0425690eaa3a0c306d96a1ee409a6a6ca0e0907280c197918264fa04e6a30af65febbcdc38963aeeba441d2fd196e4b339463a675166c0e8861635c5917db91d83de0656f200c869a25de12f311f7ff361e5c4e3a1559e7228b501a86", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 04:28:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)='"', 0x1, 0xfffffffffffff000}], 0x0, &(0x7f0000000500)={[{@map_acorn='map=acorn'}], [{@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@euid_gt={'euid>'}}, {@subj_role={'subj_role', 0x3d, 'proc'}}, {@euid_gt={'euid>'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:28:26 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xffffffe3) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffcb) tee(r1, r0, 0x5, 0xa) dup2(r0, r3) 04:28:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socket$inet6(0xa, 0x0, 0x3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 04:28:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socket$inet6(0xa, 0x0, 0x3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 04:28:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="7b1413d5d1d6846a9a914917bd1b6d34bd60509c6e4de3adeee1e5e4a5a1ad3875e8de3652164536c3414156599ccb953aadea3766d12949416345159d92a9f8913df601d1c54d19ae3bcad6ffe9b7e27fa788a246110876c396580b974b0eab2b6290d2084dd1f548ab06d1b75c3a0944497b7659661340acc69232c63526d35bb879a9b5e8c2938abb09dc0087faa0001bc6bb1665d678ca827e1408e1371006d78484792999862cd22d7d6de04c0ba58295e37666c0fec5130fc6726d8288b1b91fb826f721a80cf6c869061908c56210c78e4752ca9b70371b1215e8808a0099d7c46b11d47c392d573915e62529bc874fa6abd1024c1fe07e89fe5bb4418ccb6e78c784832ae5bf5bcdc398a27ac9946b8a4ad83234208cc923e53b9defef5df4a46cadad4c10ca2503ebf2066f4ed2404106491b06b3fda006fa6d7d4cb026934b0d159279772e1240e8e29c05556e4a915488c3ff09b0888b056abbdc56babcee7b4a17ddfe6b469adc5b829ef597b73b34c8764554ec4c035eefc00dc4f13b71770fdb8b92b200cd58391b86f3ac7e958c270d78aa5ab6204e5e81328fd906b90048433da9f9961fd53114a5f089372a6f3a017b7bf5743667b4513ecd2d0a63fcb98685e4b4a100a9bd95ad2b5389c428b8f7602e33bb4f10943d68f11c49be39e8be521d10fbbc2b761527f9286ac4d9d5feb093c93abf2c07bc8b5055e6c6d0bd5344f9e22c776a272d17f0b31dc500f3156a15a94090fade00ac30d0b35e9800add0f62a0842d80149288ce8bc68b8bc7e2bcc463efea90e3fa24f4c42888326c5387693043e9b403c83b3342c9a1b597ded924239553e8512181a69441c68d8f35e9053c845a7739e783ca6572b3c5ff806bee350ec3c8994f786d4ce0a5179ff3a869543a5a02985fabaae29a242a0591deed7c89e600231adc3eaae4f5ad940bbb47531b509054101d9177b4ccb08be07d302042e6be4dc4008805b3f77402f4a2682c72b93a2bd958849a364c90ff9334b77e66835cf90f066a5fd3eacea4c811b370fbbd60b343d84b8d75f230f6188d59b24039d63861bbf7dade3ee735b2a82c146a89f7912620de6395d2d90bb185708a89fe4edafded00f6c43bd229b2161dd1347aa03a462bcf85efbb0639c1e08123d1d2a598c4ac264ad287a8d39b758238053e4cf37fb2a9ef3ed5a8673e419f51d03995082c94e21adf31e9e8362acee10fceee1ffdcac85f48ef59a0c13ea5a77ae8044628ed6314ac3d8e9ab09d1e3e63bde42f8e2c9c715d5536d7fb337279c3d131d7635214dfa36b7d51ad14b0118b180fc08871b0e7b02d71ed84a6c3c003720c4e198bc9505f797e3e5bc73199ce08aed82d2d8c0bc8f08ee8584367386261b53af8186c3bb1b74a59b8be54c443ea15055849de43a8965ba62f7dcd2585d1a583dc3168b71d8a7674c0a826bbafa35b20876a4f6a71c1eefeed720f6f8ae5cf0b7e08f18493516b416a0cdf809525c799adb3259d394fcb482c9551c2c24dce86c967e05b698e46eb5b92e04cf68933f8185732d2886fe783dcd8093e2ac5aa15b88511065c3abaecb6cc6466c882bc767727d6ce7ade63309990ced7f0bdbef8d30ad60e38c8fa36b033ef29c4fafca6def77929a03805615784f0fe190491de4482f0b4f99fb19a5f6463c65387e50a12a6a4de8158f35c2ac1384565736931522f1602be4daca7c699d3482a7aabf3d1e3f13c0425690eaa3a0c306d96a1ee409a6a6ca0e0907280c197918264fa04e6a30af65febbcdc38963aeeba441d2fd196e4b339463a675166c0e8861635c5917db91d83de0656f200c869a25de12f311f7ff361e5c4e3a1559e7228b501a86", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:26 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xffffffe3) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffcb) tee(r1, r0, 0x5, 0xa) dup2(r0, r3) 04:28:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socket$inet6(0xa, 0x0, 0x3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 04:28:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) 04:28:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x9, 0x1}) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000b00)="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", 0x52f, 0x1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000001700)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:28:27 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222, 0xf}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffe, 0x10031, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 04:28:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socket$inet6(0xa, 0x0, 0x3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 198.862700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:27 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xffffffe3) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2), 0xffffffcb) tee(r1, r0, 0x5, 0xa) dup2(r0, r3) 04:28:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') shmget(0x2, 0x2000, 0x78000800, &(0x7f000039f000/0x2000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000240)={0x81, 0xfff}) [ 199.076839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:27 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222, 0xf}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffe, 0x10031, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) [ 199.122178] mmap: syz-executor2 (7436) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:28:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) 04:28:28 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222, 0xf}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffe, 0x10031, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) [ 199.607025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socket$inet6(0xa, 0x0, 0x3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 04:28:28 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222, 0xf}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffe, 0x10031, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 04:28:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) 04:28:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) [ 200.280826] syz-executor4 (7451) used greatest stack depth: 13032 bytes left 04:28:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) [ 200.664580] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socket$inet6(0xa, 0x0, 0x3) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 04:28:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') shmget(0x2, 0x2000, 0x78000800, &(0x7f000039f000/0x2000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000240)={0x81, 0xfff}) [ 201.147735] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) 04:28:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) [ 201.449123] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) 04:28:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) [ 201.690487] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) 04:28:30 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x0) [ 202.026477] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:30 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x0) 04:28:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') shmget(0x2, 0x2000, 0x78000800, &(0x7f000039f000/0x2000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000240)={0x81, 0xfff}) 04:28:31 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x0) 04:28:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) 04:28:31 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x0) [ 202.429728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xdf, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) [ 202.795058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) [ 202.918035] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xdf, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 04:28:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 04:28:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:28:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xdf, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) [ 203.349503] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) [ 203.499522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getown(0xffffffffffffffff, 0x9) 04:28:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0xdf, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9}, 0x10) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 04:28:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') shmget(0x2, 0x2000, 0x78000800, &(0x7f000039f000/0x2000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000240)={0x81, 0xfff}) 04:28:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 04:28:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:28:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000180)) [ 203.974634] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:28:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 04:28:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000180)) 04:28:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2000) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739fef, 0x120, 0x0, 0xa8f) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 04:28:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x0, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000180), {[{{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @empty, @remote}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) 04:28:33 executing program 4: r0 = socket(0x11, 0x8000a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @loopback}, 0x9f783104a14e79fd, 0x0, 0x9, 0x200, 0xfd00, 0x0, 0x0, 0x2}) r3 = geteuid() mount$bpf(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x1000000, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x1f}}, {@mode={'mode', 0x3d, 0x52f}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x5}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/usbmon#\x00'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/usbmon#\x00'}}, {@uid_gt={'uid>', r3}}, {@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}, {@obj_role={'obj_role'}}, {@permit_directio='permit_directio'}]}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x2, @local, 0x6}, r5}}, 0x38) flock(r1, 0x6) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000440)={0x36, 0x6, 0x0, {0x0, 0x3, 0xd, 0x0, '/dev/usbmon#\x00'}}, 0x36) sendto$inet(r1, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) openat(r4, &(0x7f0000000680)='./file0\x00', 0x14100, 0x1) ioprio_get$uid(0x3, r6) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) [ 204.303052] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:28:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000180)) 04:28:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x0, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000180), {[{{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @empty, @remote}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) 04:28:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 204.958693] kasan: CONFIG_KASAN_INLINE enabled [ 204.963554] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 205.005964] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 205.012250] CPU: 0 PID: 7613 Comm: syz-executor4 Not tainted 4.20.0-rc1-next-20181107+ #107 [ 205.020735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.030096] RIP: 0010:locks_remove_flock+0x216/0x350 [ 205.035196] Code: 00 0f 85 3a 01 00 00 48 8b 5b 98 48 85 db 74 3a e8 1f 41 92 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 17 01 00 00 48 8b 5b 08 48 85 db 74 0d e8 f2 40 [ 205.054104] RSP: 0018:ffff880189e47880 EFLAGS: 00010202 [ 205.059470] RAX: dffffc0000000000 RBX: 0000000041b58ab3 RCX: ffffffff81ed555d [ 205.066742] RDX: 000000000836b157 RSI: ffffffff81ed5c71 RDI: 0000000041b58abb [ 205.074011] RBP: ffff880189e47a60 R08: ffff8801bcb444c0 R09: ffffed003b5c5b67 [ 205.081284] R10: ffffed003b5c5b67 R11: ffff8801dae2db3b R12: ffff8801cd809840 [ 205.088554] R13: ffff880189e478f8 R14: 1ffff100313c8f13 R15: dffffc0000000000 [ 205.095830] FS: 000000000258d940(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 04:28:33 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f0000000180)) 04:28:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x0, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000180), {[{{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @empty, @remote}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) 04:28:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:28:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) [ 205.104054] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 205.109944] CR2: 0000000021000000 CR3: 00000001b89e3000 CR4: 00000000001406f0 [ 205.117225] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 205.124502] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 205.127507] kobject: 'loop2' (00000000b852cb51): kobject_uevent_env [ 205.131766] Call Trace: [ 205.131791] ? flock_lock_inode+0x11c0/0x11c0 [ 205.131810] ? mark_held_locks+0x130/0x130 [ 205.131832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.155052] ? __call_rcu.constprop.55+0x3ea/0x950 [ 205.156684] kobject: 'loop2' (00000000b852cb51): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 205.159989] ? __call_rcu.constprop.55+0x3ea/0x950 [ 205.160006] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 205.160022] ? trace_hardirqs_on+0xbd/0x310 [ 205.160034] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 205.160043] ? call_rcu+0xb/0x10 [ 205.160059] ? trace_hardirqs_off_caller+0x300/0x300 [ 205.160079] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.170869] netlink: 'syz-executor2': attribute type 12 has an invalid length. [ 205.174447] ? locks_remove_posix+0x486/0x850 [ 205.174464] ? check_preemption_disabled+0x48/0x280 [ 205.174485] ? vfs_lock_file+0xe0/0xe0 [ 205.209509] kobject: 'bond1' (000000002d63628b): kobject_add_internal: parent: 'net', set: 'devices' [ 205.209975] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.220010] kobject: 'loop3' (0000000036c87829): kobject_uevent_env [ 205.223355] locks_remove_file+0x148/0x5c0 [ 205.223373] ? fcntl_setlk+0xfc0/0xfc0 04:28:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x0, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000180), {[{{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @empty, @remote}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) [ 205.247849] kobject: 'bond1' (000000002d63628b): kobject_uevent_env [ 205.248833] ? fsnotify_first_mark+0x350/0x350 [ 205.248846] ? __fsnotify_parent+0xcc/0x420 [ 205.248861] ? perf_trace_sched_process_exec+0x860/0x860 [ 205.248876] ? fsnotify+0xf20/0xf20 [ 205.248891] ? __might_sleep+0x95/0x190 [ 205.248923] __fput+0x2f0/0xa70 [ 205.262105] kobject: 'bond1' (000000002d63628b): fill_kobj_path: path = '/devices/virtual/net/bond1' [ 205.263793] ? get_max_files+0x20/0x20 [ 205.263811] ? trace_hardirqs_on+0xbd/0x310 [ 205.263833] ? kasan_check_read+0x11/0x20 [ 205.300085] kobject: 'queues' (000000002932f005): kobject_add_internal: parent: 'bond1', set: '' [ 205.302429] ? task_work_run+0x1af/0x2a0 [ 205.302448] ? trace_hardirqs_off_caller+0x300/0x300 [ 205.302463] ? filp_close+0x1cd/0x250 [ 205.302485] ____fput+0x15/0x20 [ 205.318132] kobject: 'queues' (000000002932f005): kobject_uevent_env [ 205.320151] task_work_run+0x1e8/0x2a0 [ 205.320174] ? task_work_cancel+0x240/0x240 [ 205.325374] kobject: 'loop3' (0000000036c87829): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 205.329071] ? copy_fd_bitmaps+0x210/0x210 [ 205.329086] ? do_syscall_64+0x9a/0x820 [ 205.329101] exit_to_usermode_loop+0x318/0x380 [ 205.329115] ? __bpf_trace_sys_exit+0x30/0x30 [ 205.329133] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.329146] do_syscall_64+0x6be/0x820 [ 205.329160] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 205.329179] ? syscall_return_slowpath+0x5e0/0x5e0 [ 205.352107] kobject: 'loop0' (000000009997a100): kobject_uevent_env [ 205.356575] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.356594] ? trace_hardirqs_on_caller+0x310/0x310 [ 205.356615] ? prepare_exit_to_usermode+0x291/0x3b0 [ 205.368897] kobject: 'queues' (000000002932f005): kobject_uevent_env: filter function caused the event to drop! [ 205.369392] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.399134] kobject: 'rx-0' (0000000036cc342f): kobject_add_internal: parent: 'queues', set: 'queues' [ 205.399959] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.412622] kobject: 'loop0' (000000009997a100): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 205.415241] RIP: 0033:0x411021 [ 205.415259] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 205.415272] RSP: 002b:00007fff9cd30750 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 205.449103] kobject: 'rx-0' (0000000036cc342f): kobject_uevent_env [ 205.454274] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000411021 [ 205.454283] RDX: 0000000000000000 RSI: 0000000000733058 RDI: 0000000000000005 04:28:34 executing program 5: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)={[{@codepage={'codepage', 0x3d, '%p936'}}]}) [ 205.454291] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 205.454299] R10: 00007fff9cd30680 R11: 0000000000000293 R12: 0000000000000000 [ 205.454313] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000000004 [ 205.526748] Modules linked in: [ 205.547753] kobject: 'rx-0' (0000000036cc342f): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-0' [ 205.550925] kobject: 'loop5' (00000000f5c5b7b6): kobject_uevent_env [ 205.575160] kobject: 'loop5' (00000000f5c5b7b6): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 205.579316] kobject: 'rx-1' (000000009daf966d): kobject_add_internal: parent: 'queues', set: 'queues' [ 205.598233] kobject: 'rx-1' (000000009daf966d): kobject_uevent_env [ 205.607811] kobject: 'rx-1' (000000009daf966d): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-1' [ 205.618491] ---[ end trace 87d3f987b90b2da8 ]--- [ 205.626849] kobject: 'loop3' (0000000036c87829): kobject_uevent_env [ 205.635288] RIP: 0010:locks_remove_flock+0x216/0x350 [ 205.638169] kobject: 'rx-2' (0000000088a6e885): kobject_add_internal: parent: 'queues', set: 'queues' [ 205.641250] kobject: 'loop5' (00000000f5c5b7b6): kobject_uevent_env [ 205.650784] kobject: 'loop3' (0000000036c87829): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 205.667361] kobject: 'rx-2' (0000000088a6e885): kobject_uevent_env [ 205.668335] Code: 00 0f 85 3a 01 00 00 48 8b 5b 98 48 85 db 74 3a e8 1f 41 92 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 17 01 00 00 48 8b 5b 08 48 85 db 74 0d e8 f2 40 [ 205.674253] kobject: 'rx-2' (0000000088a6e885): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-2' [ 205.693437] kobject: 'loop5' (00000000f5c5b7b6): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 205.713486] RSP: 0018:ffff880189e47880 EFLAGS: 00010202 [ 205.716299] kobject: 'loop0' (000000009997a100): kobject_uevent_env [ 205.720762] RAX: dffffc0000000000 RBX: 0000000041b58ab3 RCX: ffffffff81ed555d [ 205.739514] RDX: 000000000836b157 RSI: ffffffff81ed5c71 RDI: 0000000041b58abb [ 205.742001] kobject: 'loop0' (000000009997a100): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 205.748225] hfs: unable to load codepage "%p936" [ 205.761693] RBP: ffff880189e47a60 R08: ffff8801bcb444c0 R09: ffffed003b5c5b67 [ 205.769922] hfs: unable to parse mount options [ 205.770147] kobject: 'rx-3' (00000000e8a94e03): kobject_add_internal: parent: 'queues', set: 'queues' [ 205.774799] R10: ffffed003b5c5b67 R11: ffff8801dae2db3b R12: ffff8801cd809840 [ 205.792823] R13: ffff880189e478f8 R14: 1ffff100313c8f13 R15: dffffc0000000000 [ 205.796308] kobject: 'rx-3' (00000000e8a94e03): kobject_uevent_env [ 205.800560] FS: 000000000258d940(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 205.812775] kobject: 'rx-3' (00000000e8a94e03): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-3' [ 205.815201] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 205.826475] kobject: 'rx-4' (0000000029f09ab1): kobject_add_internal: parent: 'queues', set: 'queues' [ 205.831389] CR2: 0000000000625208 CR3: 00000001b89e3000 CR4: 00000000001406f0 [ 205.841331] kobject: 'rx-4' (0000000029f09ab1): kobject_uevent_env [ 205.847980] kobject: 'loop5' (00000000f5c5b7b6): kobject_uevent_env [ 205.854611] kobject: 'rx-4' (0000000029f09ab1): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-4' [ 205.861197] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 205.871190] kobject: 'rx-5' (00000000dfa2f6a9): kobject_add_internal: parent: 'queues', set: 'queues' [ 205.878718] kobject: 'loop5' (00000000f5c5b7b6): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 205.888295] kobject: 'rx-5' (00000000dfa2f6a9): kobject_uevent_env [ 205.897429] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 205.906874] kobject: 'rx-5' (00000000dfa2f6a9): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-5' [ 205.910999] Kernel panic - not syncing: Fatal exception [ 205.923004] kobject: 'rx-6' (000000009acf23cd): kobject_add_internal: parent: 'queues', set: 'queues' [ 205.927593] Kernel Offset: disabled [ 205.940553] Rebooting in 86400 seconds..